Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 07:14

General

  • Target

    3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe

  • Size

    404KB

  • MD5

    f4a7e6d48c0c6d63f4a37e3966da768e

  • SHA1

    2843fa105bce8cebb9ff828f56769588ee2b0e10

  • SHA256

    3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa

  • SHA512

    e954dd4ab8dd646e2d4cdbc63dbe56ca64fd4084937c4bba2253c6a7940cae0af7de8c0c20f6346dd1de5f0533dfac0be8b096e1eb0dc33ed2c53ffa4116f517

  • SSDEEP

    6144:3w9D91dOrcN3ZGXNYFNmIkYvUIelVjjVtGRyFH4:gtRfJcNYFNm8UhlZGse

Malware Config

Signatures

  • Blocklisted process makes network request 10 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe
    "C:\Users\Admin\AppData\Local\Temp\3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\hwanz.exe "C:\Users\Admin\AppData\Local\Temp\3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1880
      • C:\Users\Admin\AppData\Local\Temp\hwanz.exe
        C:\Users\Admin\AppData\Local\Temp\\hwanz.exe "C:\Users\Admin\AppData\Local\Temp\3273ba4ceabab901c1daf89224e2a1ed6eca062b1a34bf5aada73f9b546d6efa.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2524
        • \??\c:\windows\SysWOW64\rundll32.exe
          c:\windows\system32\rundll32.exe "c:\Program Files\kqjas\shwyw.dll",Verify C:\Users\Admin\AppData\Local\Temp\hwanz.exe
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\kqjas\shwyw.dll
    Filesize

    228KB

    MD5

    f47b3053fc49f13e9d97bf5aeddefd75

    SHA1

    3abfc3ca20a27b3bfb53d3a4bbb52c849364e73f

    SHA256

    832d52eff7e8480ae0f9504581e88dea475bfe8d657340e6a31aeb248757a1a8

    SHA512

    aee61e47ab104f016dcad25a9791de3fc0a0976624bed015e1b417c6097507258da6ad9239cab910196e915e0f89153f8fab4782385741495342b35c9c65a6e1

  • \Users\Admin\AppData\Local\Temp\hwanz.exe
    Filesize

    404KB

    MD5

    a94c45e347c736341fbc65697f4278e6

    SHA1

    c68094a056592b3e730dff799d9b026a34f527e1

    SHA256

    26d80f88af0dd6832f49c02e7f40ebad7effd69395b527857be7b1950c33474b

    SHA512

    a4138c85d8c9bc8ea9404090ce1a1f090d05072e4815f986c0d8aae8d5cfe789bba4723b2b6bf284b30dda3cac162190a36a2a11b3aa6685e20511ab49fee77e

  • memory/1852-8-0x00000000003E0000-0x0000000000444000-memory.dmp
    Filesize

    400KB

  • memory/1852-7-0x00000000003E0000-0x0000000000444000-memory.dmp
    Filesize

    400KB

  • memory/1948-0-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1948-2-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2524-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2524-11-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/2612-17-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2612-18-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2612-20-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB

  • memory/2612-22-0x0000000010000000-0x0000000010080000-memory.dmp
    Filesize

    512KB